Malware

Generik.FJDPTJI (file analysis)

Malware Removal

The Generik.FJDPTJI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FJDPTJI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Clears Windows events or logs
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.FJDPTJI?


File Info:

crc32: 7A904E96
md5: 77e1c48f95efe66e0d349b5c3d913b69
name: 77E1C48F95EFE66E0D349B5C3D913B69.mlw
sha1: 8b2c4ba259842895ae4bfdbb07a220508b198f8e
sha256: 13225e0aeda14c2142962aadaf4709c4f0d9d0c1dd2eb0770bb9ab43e7ab36dc
sha512: c98f05816667aa1c5aff128e6d7d5f75d90c1e0982d23c019fff621b9ab21c9bf83d2da2ccb4609239f102bc4fd2a27c3a86dc8bebf71ce445817338340542d3
ssdeep: 3072:I/OGTz+BAcl5hRwLl8gNSfVzvO254iPo:xA+BAwLRYMfVzvO25M
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: LessonPlannerUninstaller.exe
FileVersion: 1.0.0.0
ProductName: LessonPlannerUninstaller
ProductVersion: 1.0.0.0
FileDescription: LessonPlannerUninstaller
OriginalFilename: LessonPlannerUninstaller.exe

Generik.FJDPTJI also known as:

K7AntiVirusTrojan ( 700000121 )
LionicTrojan.Win32.Generic.j!c
ALYacGen:Variant.MSILPerseus.108663
CylanceUnsafe
ZillyaBackdoor.Krap.Win32.16257
SangforTrojan.Win32.Generik.FJDPTJI
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f95efe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.FJDPTJI
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Ransom.Win32.Encoder.vho
BitDefenderGen:Variant.MSILPerseus.108663
NANO-AntivirusTrojan.Win32.Ransom.evgefh
MicroWorld-eScanGen:Variant.MSILPerseus.108663
TencentMalware.Win32.Gencirc.11495437
Ad-AwareGen:Variant.MSILPerseus.108663
SophosMal/Generic-S
ComodoMalware@#2qpirpawclrsg
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXDF-KE!77E1C48F95EF
FireEyeGen:Variant.MSILPerseus.108663
EmsisoftGen:Variant.MSILPerseus.108663 (B)
Antiy-AVLTrojan/Generic.ASMalwS.22A2348
MicrosoftRansom:Win32/Genasom
GDataGen:Variant.MSILPerseus.108663
AhnLab-V3Trojan/RL.Generic.R244442
McAfeeGenericRXDF-KE!77E1C48F95EF
VBA32TScope.Trojan.MSIL
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/GdSda.A
YandexTrojan.Agent!YuBnm6PMSeo
IkarusTrojan.Ransom
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Ransom.Encoder.HgIASQ0A

How to remove Generik.FJDPTJI?

Generik.FJDPTJI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment